Lucene search

K

Softwin Security Vulnerabilities

cve
cve

CVE-2012-1429

The ELF file parser in Bitdefender 7.2, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, and...

6.7AI Score

0.974EPSS

2012-03-21 10:11 AM
25
cve
cve

CVE-2006-6627

Integer overflow in the packed PE file parsing implementation in BitDefender products before 20060829, including Antivirus, Antivirus Plus, Internet Security, Mail Protection for Enterprises, and Online Scanner; and BitDefender products for Microsoft ISA Server and Exchange 5.5 through 2003;...

8.3AI Score

0.152EPSS

2006-12-18 11:28 AM
19
cve
cve

CVE-2006-6405

BitDefender Mail Protection for SMB 2.0 allows remote attackers to bypass virus detection by inserting invalid characters into base64 encoded content in a multipart/mixed MIME file, as demonstrated with the EICAR test...

7AI Score

0.004EPSS

2006-12-10 02:28 AM
18
cve
cve

CVE-2005-3211

Multiple interpretation error in unspecified versions of BitDefender Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip,...

7AI Score

0.003EPSS

2005-10-14 10:02 AM
24
cve
cve

CVE-2005-3154

Format string vulnerability in the logging functionality in BitDefender AntiVirus 7.2 through 9 allows remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in file or directory...

7.8AI Score

0.125EPSS

2005-10-05 11:02 PM
23
cve
cve

CVE-2005-2298

BitDefender Engine 1.6.1 and earlier does not properly scan all attachments, which allows remote attackers to bypass virus scanning via begin and end commands in the body of the e-mail, which BitDefender treats as a uuencoded attachment and stops scanning...

7.3AI Score

0.003EPSS

2005-07-19 04:00 AM
29
cve
cve

CVE-2004-1947

The AVXSCANONLINE.AvxScanOnlineCtrl.1 ActiveX control in BitDefender Scan Online allows remote attackers to (1) obtain sensitive information such as system drives and contents or (2) use the RequestFile method to download and execute arbitrary code via an object codebase that uses...

7.7AI Score

0.075EPSS

2005-05-10 04:00 AM
27
cve
cve

CVE-2005-1286

Unquoted Windows search path vulnerability in BitDefender 8 allows local users to prevent BitDefender from starting by creating a malicious C:\program.exe, possibly due to the lack of quoting of the full pathname when executing a...

6.7AI Score

0.0004EPSS

2005-05-02 04:00 AM
21